Vulnerability CVE-2021-20103


Published: 2021-06-29

Description:
Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Machform -> Machform 

 References:
https://www.tenable.com/security/research/tra-2021-25,https://www.machform.com/blog-machform-16-released/

Copyright 2024, cxsecurity.com

 

Back to Top